[RHSA-2012:1262-01] Important: rhev-hypervisor5 security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Thu Sep 13 17:22:09 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor5 security and bug fix update
Advisory ID:       RHSA-2012:1262-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1262.html
Issue date:        2012-09-13
CVE Names:         CVE-2012-3480 CVE-2012-3515 
=====================================================================

1. Summary:

An updated rhev-hypervisor5 package that fixes multiple security issues and
various bugs is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-5 - noarch

3. Description:

The rhev-hypervisor5 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization
Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor.
It includes everything necessary to run and manage virtual machines: A
subset of the Red Hat Enterprise Linux operating environment and the Red
Hat Enterprise Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way QEMU handled VT100 terminal escape sequences
when emulating certain character devices. A guest user with privileges to
write to a character device that is emulated on the host using a virtual
console back-end could use this flaw to crash the qemu-kvm process on the
host or, possibly, escalate their privileges on the host. (CVE-2012-3515)

Multiple integer overflow flaws, leading to stack-based buffer overflows,
were found in glibc's functions for converting a string to a numeric
representation (strtod(), strtof(), and strtold()). If an application used
such a function on attacker controlled input, it could cause the
application to crash or, potentially, execute arbitrary code.
(CVE-2012-3480)

Red Hat would like to thank the Xen project for reporting the CVE-2012-3515
issue.

This updated package provides updated components that include various bug
fixes, as well as a fix for CVE-2012-3515 in the xen package; however, for
this component, it had no security impact on Red Hat Enterprise
Virtualization Hypervisor itself.

Users of Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization
2.2 environments using the disk image provided by this package, refer to:

https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/h
tml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ent
erprise_Virtualization_Hypervisors.html

To upgrade Hypervisors in Red Hat Enterprise Virtualization
3.0 environments using the disk image provided by this package, refer to:

https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/h
tml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ent
erprise_Virtualization_Hypervisors.html

5. Bugs fixed (http://bugzilla.redhat.com/):

847715 - CVE-2012-3480 glibc: Integer overflows, leading to stack-based buffer overflows in strto* related routines
851252 - CVE-2012-3515 qemu: VT100 emulation vulnerability

6. Package List:

RHEV Hypervisor for RHEL-5:

noarch:
rhev-hypervisor5-5.8-20120905.0.el5_8.noarch.rpm
rhev-hypervisor5-tools-5.8-20120905.0.el5_8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3480.html
https://www.redhat.com/security/data/cve/CVE-2012-3515.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQUhYsXlSAg2UNWIIRAlC+AKCKoUbhqEBz1oiagQgY1YInBrh92QCgsreD
TbC5/UyPiepx149++vIntvM=
=A8+f
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list